Evil maid attack

From HandWiki
Short description: Type of computer security breach
Any unattended device, like the laptop depicted, is at risk of an evil maid attack

An evil maid attack is an attack on an unattended device, in which an attacker with physical access alters it in some undetectable way so that they can later access the device, or the data on it.

The name refers to the scenario where a maid could subvert a device left unattended in a hotel room – but the concept itself also applies to situations such as a device being intercepted while in transit, or taken away temporarily by airport or law enforcement personnel.

Overview

Origin

In a 2009 blog post, security analyst Joanna Rutkowska coined the term "Evil Maid Attack" due to hotel rooms being a common place where devices are left unattended.[1][2] The post detailed a method for compromising the firmware on an unattended computer via an external USB flash drive – and therefore bypassing TrueCrypt disk encryption.[2]

D. Defreez, a computer security professional, first mentioned the possibility of an evil maid attack on Android smartphones in 2011.[1] He talked about the WhisperCore Android distribution and its ability to provide disk encryption for Androids.[1]

Notability

In 2007, former U.S. Commerce Secretary Carlos Gutierrez was allegedly targeted by an evil maid attack during a business trip to China.[3] He left his computer unattended during a trade talk in Beijing, and he suspected that his device had been compromised.[3] Although the allegations have yet to be confirmed or denied, the incident caused the U.S. government to be more wary of physical attacks.[3]

In 2009, Symantec CTO Mark Bregman was advised by several U.S. agencies to leave his devices in the U.S. before travelling to China.[4] He was instructed to buy new ones before leaving and dispose of them when he returned so that any physical attempts to retrieve data would be ineffective.[4]

Methods of attack

Classic evil maid

The attack begins when the victim leaves their device unattended.[5] The attacker can then proceed to tamper with the system. If the victim's device does not have password protection or authentication, an intruder can turn on the computer and immediately access the victim's information.[6] However, if the device is password protected, as with full disk encryption, the firmware of the device needs to be compromised, usually done with an external drive.[6] The compromised firmware then provides the victim with a fake password prompt identical to the original.[6] Once the password is input, the compromised firmware sends the password to the attacker and removes itself after a reboot.[6] In order to successfully complete the attack, the attacker must return to the device once it has been unattended a second time to steal the now-accessible data.[5][7]

Another method of attack is through a DMA attack in which an attacker accesses the victim's information through hardware devices that connect directly to the physical address space.[6] The attacker simply needs to connect to the hardware device in order to access the information.

Network evil maid

An evil maid attack can also be done by replacing the victim's device with an identical device.[1] If the original device has a bootloader password, then the attacker only needs to acquire a device with an identical bootloader password input screen.[1] If the device has a lock screen, however, the process becomes more difficult as the attacker must acquire the background picture to put on the lock screen of the mimicking device.[1] In either case, when the victim inputs their password on the false device, the device sends the password to the attacker, who is in possession of the original device.[1] The attacker can then access the victim's data.[1]

Vulnerable interfaces

Legacy BIOS

Legacy BIOS is considered insecure against evil maid attacks.[8] Its architecture is old, updates and Option ROMs are unsigned, and configuration is unprotected.[8] Additionally, it does not support secure boot.[8] These vulnerabilities allow an attacker to boot from an external drive and compromise the firmware.[8] The compromised firmware can then be configured to send keystrokes to the attacker remotely.[8]

Unified Extensible Firmware Interface

Unified Extensible Firmware Interface (UEFI) provides many necessary features for mitigating evil maid attacks.[8] For example, it offers a framework for secure boot, authenticated variables at boot-time, and TPM initialization security.[8] Despite these available security measures, platform manufacturers are not obligated to use them.[8] Thus, security issues may arise when these unused features allow an attacker to exploit the device.[8]

Full disk encryption systems

Many full disk encryption systems, such as TrueCrypt and PGP Whole Disk Encryption, are susceptible to evil maid attacks due to their inability to authenticate themselves to the user.[9] An attacker can still modify disk contents despite the device being powered off and encrypted.[9] The attacker can modify the encryption system's loader codes to steal passwords from the victim.[9]

The ability to create a communication channel between the bootloader and the operating system to remotely steal the password for a disk protected by FileVault 2, is also explored.[10] On a macOS system, this attack has additional implications due to "password forwarding" technology, in which a user's account password also serves as the FileVault password, enabling an additional attack surface through privilege escalation.

Thunderbolt

Main page: Thunderspy

In 2019 a vulnerability named "Thunderclap" in Intel Thunderbolt ports found on many PCs was announced which could allow a rogue actor to gain access to the system via direct memory access (DMA). This is possible despite use of an input/output memory management unit (IOMMU).[11][12] This vulnerability was largely patched by vendors. This was followed in 2020 by "Thunderspy" which is believed to be unpatchable and allows similar exploitation of DMA to gain total access to the system bypassing all security features.[13]

Any unattended device

Any unattended device can be vulnerable to a network evil maid attack.[1] If the attacker knows the victim's device well enough, they can replace the victim's device with an identical model with a password-stealing mechanism.[1] Thus, when the victim inputs their password, the attacker will instantly be notified of it and be able to access the stolen device's information.[1]

Mitigation

Detection

One approach is to detect that someone is close to, or handling the unattended device. Proximity alarms, motion detector alarms, and wireless cameras, can be used to alert the victim when an attacker is nearby their device, thereby nullifying the surprise factor of an evil maid attack.[14] The Haven Android app was created in 2017 by Edward Snowden to do such monitoring, and transmit the results to the user's smartphone.[15]

In the absence of the above, tamper-evident technology of various kinds can be used to detect whether the device has been taken apart – including the low-cost solution of putting glitter nail polish over the screw holes.[16]

After an attack has been suspected, the victim can have their device checked to see if any malware was installed, but this is challenging. Suggested approaches are checking the hashes of selected disk sectors and partitions.[2]

Prevention

If the device is under surveillance at all times, an attacker cannot perform an evil maid attack.[14] If left unattended, the device may also be placed inside a lockbox so that an attacker will not have physical access to it.[14] However, there will be situations, such as a device being taken away temporarily by airport or law enforcement personnel where this is not practical.

Basic security measures such as having the latest up-to-date firmware and shutting down the device before leaving it unattended prevent an attack from exploiting vulnerabilities in legacy architecture and allowing external devices into open ports, respectively.[5]

CPU-based disk encryption systems, such as TRESOR and Loop-Amnesia, prevent data from being vulnerable to a DMA attack by ensuring it does not leak into system memory.[17]

TPM-based secure boot has been shown to mitigate evil maid attacks by authenticating the device to the user.[18] It does this by unlocking itself only if the correct password is given by the user and if it measures that no unauthorized code has been executed on the device.[18] These measurements are done by root of trust systems, such as Microsoft's BitLocker and Intel's TXT technology.[9] The Anti Evil Maid program builds upon TPM-based secure boot and further attempts to authenticate the device to the user.[1]

See also

References

  1. 1.00 1.01 1.02 1.03 1.04 1.05 1.06 1.07 1.08 1.09 1.10 1.11 Gotzfried, Johannes; Muller, Tilo. "Analysing Android's Full Disk Encryption Feature". http://isyou.info/jowua/papers/jowua-v5n1-4.pdf. 
  2. 2.0 2.1 2.2 Rutkowska, Joanna (2009-10-16). "The Invisible Things Lab's blog: Evil Maid goes after TrueCrypt!". http://theinvisiblethings.blogspot.com/2009/10/evil-maid-goes-after-truecrypt.html. 
  3. 3.0 3.1 3.2 "Did Chinese hack Cabinet secretary's laptop?" (in en). msnbc.com. 2008-05-29. http://www.nbcnews.com/id/24880526/ns/us_news-security/t/did-chinese-hack-cabinet-secretarys-laptop/. 
  4. 4.0 4.1 Danchev, Dancho. "'Evil Maid' USB stick attack keylogs TrueCrypt passphrases | ZDNet" (in en). ZDNet. https://www.zdnet.com/article/evil-maid-usb-stick-attack-keylogs-truecrypt-passphrases/. 
  5. 5.0 5.1 5.2 "F-Secure's Guide to Evil Maid Attacks". http://images.secure.f-secure.com/Web/FSecure/%7B319382b2-a040-4c88-bd94-20eed01bf22f%7D_F-Secure-Evil-Maid-Guide.pdf?_ga=2.108141442.1259543769.1518690658-1494122846.1518690658. 
  6. 6.0 6.1 6.2 6.3 6.4 "Thwarting the "evil maid" [LWN.net"]. https://lwn.net/Articles/651021/. 
  7. Hoffman, Chris. "What Is an "Evil Maid" Attack, and What Does It Teach Us?" (in en-US). https://www.howtogeek.com/689599/what-is-an-evil-maid-attack-and-what-it-teaches-us/. 
  8. 8.0 8.1 8.2 8.3 8.4 8.5 8.6 8.7 8.8 Bulygin, Yuriy (2013). "Evil Maid Just Got Angrier". https://cansecwest.com/slides/2013/Evil%20Maid%20Just%20Got%20Angrier.pdf. 
  9. 9.0 9.1 9.2 9.3 Tereshkin, Alexander (2010-09-07). "Evil maid goes after PGP whole disk encryption". Proceedings of the 3rd international conference on Security of information and networks - SIN '10. ACM. p. 2. doi:10.1145/1854099.1854103. ISBN 978-1-4503-0234-0. http://dl.acm.org/citation.cfm?id=1854099.1854103. 
  10. Boursalian, Armen; Stamp, Mark (19 August 2019). "BootBandit: A macOS bootloader attack". Engineering Reports 1 (1). doi:10.1002/eng2.12032. 
  11. Staff (26 February 2019). "Thunderclap: Modern computers are vulnerable to malicious peripheral devices". http://thunderclap.io/. 
  12. Gartenberg, Chaim (27 February 2019). "'Thunderclap' vulnerability could leave Thunderbolt computers open to attacks - Remember: don't just plug random stuff into your computer". The Verge. https://www.theverge.com/2019/2/27/18243503/thunderclap-vulnerability-thunderbolt-computers-attack. 
  13. Ruytenberg, Björn (17 April 2020). "Breaking Thunderbolt Protocol Security: Vulnerability Report. 2020.". Thunderspy.io. https://thunderspy.io/assets/reports/breaking-thunderbolt-security-bjorn-ruytenberg-20200417.pdf. 
  14. 14.0 14.1 14.2 Danchev, Dancho. "'Evil Maid' USB stick attack keylogs TrueCrypt passphrases | ZDNet" (in en). ZDNet. https://www.zdnet.com/article/evil-maid-usb-stick-attack-keylogs-truecrypt-passphrases/. 
  15. Shaikh, Rafia (2017-12-22). "Edward Snowden Now Helps You Turn Your Phone into a "Guard Dog"" (in en-US). Wccftech. https://wccftech.com/nsa-snowden-turn-phone-guard-dog/. 
  16. "Evil Maid attacks could allow cybercriminals to install a firmware backdoor on a device in just minutes | Cyware" (in en). Cyware. https://cyware.com/news/evil-maid-attacks-could-allow-cybercriminals-to-install-a-firmware-backdoor-on-a-device-in-just-minutes-98496c75. 
  17. Blass, Erik-Oliver; Robertson, William (2012-12-03). TRESOR-HUNT: attacking CPU-bound encryption. ACM. pp. 71–78. doi:10.1145/2420950.2420961. ISBN 978-1-4503-1312-4. 
  18. 18.0 18.1 Rutkowska, Joanna (October 2015). "Intel x86 considered harmful". https://blog.invisiblethings.org/papers/2015/x86_harmful.pdf.